The Hacker News

Syndikovat obsah
The Hacker News has been internationally recognized as a leading news source dedicated to promoting awareness for security experts and [email protected]
Aktualizace: 58 min 54 sek zpět

Hackers Target Middle East Governments with Evasive "CR4T" Backdoor

19 Duben, 2024 - 08:16
Government entities in the Middle East have been targeted as part of a previously undocumented campaign to deliver a new backdoor dubbed CR4T. Russian cybersecurity company Kaspersky said it discovered the activity in February 2024, with evidence suggesting that it may have been active since at least a year prior. The campaign has been codenamed Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

OfflRouter Malware Evades Detection in Ukraine for Almost a Decade

18 Duben, 2024 - 16:25
Select Ukrainian government networks have remained infected with a malware called OfflRouter since 2015. Cisco Talos said its findings are based on an analysis of over 100 confidential documents that were infected with the VBA macro virus and uploaded to the VirusTotal malware scanning platform since 2018. More than 20 such documents have been uploaded since 2022. "The documents contained VBA
Kategorie: Hacking & Security

OfflRouter Malware Evades Detection in Ukraine for Almost a Decade

18 Duben, 2024 - 16:25
Select Ukrainian government networks have remained infected with a malware called OfflRouter since 2015. Cisco Talos said its findings are based on an analysis of over 100 confidential documents that were infected with the VBA macro virus and uploaded to the VirusTotal malware scanning platform since 2018. More than 20 such documents have been uploaded since 2022. "The documents contained VBA Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

FIN7 Cybercrime Group Targeting U.S. Auto Industry with Carbanak Backdoor

18 Duben, 2024 - 15:58
The infamous cybercrime syndicate known as FIN7 has been linked to a spear-phishing campaign targeting the U.S. automotive industry to deliver a known backdoor called Carbanak (aka Anunak). "FIN7 identified employees at the company who worked in the IT department and had higher levels of administrative rights," the BlackBerry research and intelligence team said in a new write-up. "They
Kategorie: Hacking & Security

FIN7 Cybercrime Group Targeting U.S. Auto Industry with Carbanak Backdoor

18 Duben, 2024 - 15:58
The infamous cybercrime syndicate known as FIN7 has been linked to a spear-phishing campaign targeting the U.S. automotive industry to deliver a known backdoor called Carbanak (aka Anunak). "FIN7 identified employees at the company who worked in the IT department and had higher levels of administrative rights," the BlackBerry research and intelligence team said in a new write-up. "TheyNewsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Recover from Ransomware in 5 Minutes—We will Teach You How!

18 Duben, 2024 - 13:17
Super Low RPO with Continuous Data Protection:Dial Back to Just Seconds Before an Attack Zerto, a Hewlett Packard Enterprise company, can help you detect and recover from ransomware in near real-time. This solution leverages continuous data protection (CDP) to ensure all workloads have the lowest recovery point objective (RPO) possible. The most valuable thing about CDP is that it does not use
Kategorie: Hacking & Security

Recover from Ransomware in 5 Minutes—We will Teach You How!

18 Duben, 2024 - 13:17
Super Low RPO with Continuous Data Protection:Dial Back to Just Seconds Before an Attack Zerto, a Hewlett Packard Enterprise company, can help you detect and recover from ransomware in near real-time. This solution leverages continuous data protection (CDP) to ensure all workloads have the lowest recovery point objective (RPO) possible. The most valuable thing about CDP is that it does not use The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

New Android Trojan 'SoumniBot' Evades Detection with Clever Tricks

18 Duben, 2024 - 12:31
A new Android trojan called SoumniBot has been detected in the wild targeting users in South Korea by leveraging weaknesses in the manifest extraction and parsing procedure. The malware is "notable for an unconventional approach to evading analysis and detection, namely obfuscation of the Android manifest," Kaspersky researcher Dmitry Kalinin said in a technical analysis.
Kategorie: Hacking & Security

How to Conduct Advanced Static Analysis in a Malware Sandbox

18 Duben, 2024 - 12:31
Sandboxes are synonymous with dynamic malware analysis. They help to execute malicious files in a safe virtual environment and observe their behavior. However, they also offer plenty of value in terms of static analysis. See these five scenarios where a sandbox can prove to be a useful tool in your investigations. Detecting Threats in PDFs PDF files are frequently exploited by threat actors to
Kategorie: Hacking & Security

New Android Trojan 'SoumniBot' Evades Detection with Clever Tricks

18 Duben, 2024 - 12:31
A new Android trojan called SoumniBot has been detected in the wild targeting users in South Korea by leveraging weaknesses in the manifest extraction and parsing procedure. The malware is "notable for an unconventional approach to evading analysis and detection, namely obfuscation of the Android manifest," Kaspersky researcher Dmitry Kalinin said in a technical analysis. Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

How to Conduct Advanced Static Analysis in a Malware Sandbox

18 Duben, 2024 - 12:31
Sandboxes are synonymous with dynamic malware analysis. They help to execute malicious files in a safe virtual environment and observe their behavior. However, they also offer plenty of value in terms of static analysis. See these five scenarios where a sandbox can prove to be a useful tool in your investigations. Detecting Threats in PDFs PDF files are frequently exploited by threat actors to The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Global Police Operation Disrupts 'LabHost' Phishing Service, Over 30 Arrested Worldwide

18 Duben, 2024 - 12:28
As many as 37 individuals have been arrested as part of an international crackdown on a cybercrime service called LabHost that has been used by criminal actors to steal personal credentials from victims around the world. Described as one of the largest Phishing-as-a-Service (PhaaS) providers, LabHost offered phishing pages targeting banks, high-profile organizations, and other service
Kategorie: Hacking & Security

Global Police Operation Disrupts 'LabHost' Phishing Service, Over 30 Arrested Worldwide

18 Duben, 2024 - 12:28
As many as 37 individuals have been arrested as part of an international crackdown on a cybercrime service called LabHost that has been used by criminal actors to steal personal credentials from victims around the world. Described as one of the largest Phishing-as-a-Service (PhaaS) providers, LabHost offered phishing pages targeting banks, high-profile organizations, and other service Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Hackers Exploit OpenMetadata Flaws to Mine Crypto on Kubernetes

18 Duben, 2024 - 07:54
Threat actors are actively exploiting critical vulnerabilities in OpenMetadata to gain unauthorized access to Kubernetes workloads and leverage them for cryptocurrency mining activity. That's according to the Microsoft Threat Intelligence team, which said the flaws have been weaponized since the start of April 2024. OpenMetadata is an open-source platform that operates as a
Kategorie: Hacking & Security

Hackers Exploit OpenMetadata Flaws to Mine Crypto on Kubernetes

18 Duben, 2024 - 07:54
Threat actors are actively exploiting critical vulnerabilities in OpenMetadata to gain unauthorized access to Kubernetes workloads and leverage them for cryptocurrency mining activity. That's according to the Microsoft Threat Intelligence team, which said the flaws have been weaponized since the start of April 2024. OpenMetadata is an open-source platform that operates as a Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Malicious Google Ads Pushing Fake IP Scanner Software with Hidden Backdoor

18 Duben, 2024 - 06:48
A new Google malvertising campaign is leveraging a cluster of domains mimicking a legitimate IP scanner software to deliver a previously unknown backdoor dubbed MadMxShell. "The threat actor registered multiple look-alike domains using a typosquatting technique and leveraged Google Ads to push these domains to the top of search engine results targeting specific search keywords, thereby
Kategorie: Hacking & Security

Malicious Google Ads Pushing Fake IP Scanner Software with Hidden Backdoor

18 Duben, 2024 - 06:48
A new Google malvertising campaign is leveraging a cluster of domains mimicking a legitimate IP scanner software to deliver a previously unknown backdoor dubbed MadMxShell. "The threat actor registered multiple look-alike domains using a typosquatting technique and leveraged Google Ads to push these domains to the top of search engine results targeting specific search keywords, thereby Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Russian APT Deploys New 'Kapeka' Backdoor in Eastern European Attacks

17 Duben, 2024 - 15:32
A previously undocumented "flexible" backdoor called Kapeka has been "sporadically" observed in cyber attacks targeting Eastern Europe, including Estonia and Ukraine, since at least mid-2022. The findings come from Finnish cybersecurity firm WithSecure, which attributed the malware to the Russia-linked advanced persistent threat (APT) group tracked as Sandworm (aka APT44 or
Kategorie: Hacking & Security

Russian APT Deploys New 'Kapeka' Backdoor in Eastern European Attacks

17 Duben, 2024 - 15:32
A previously undocumented "flexible" backdoor called Kapeka has been "sporadically" observed in cyber attacks targeting Eastern Europe, including Estonia and Ukraine, since at least mid-2022. The findings come from Finnish cybersecurity firm WithSecure, which attributed the malware to the Russia-linked advanced persistent threat (APT) group tracked as Sandworm (aka APT44 or Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

GenAI: A New Headache for SaaS Security Teams

17 Duben, 2024 - 13:07
The introduction of Open AI’s ChatGPT was a defining moment for the software industry, touching off a GenAI race with its November 2022 release. SaaS vendors are now rushing to upgrade tools with enhanced productivity capabilities that are driven by generative AI. Among a wide range of uses, GenAI tools make it easier for developers to build software, assist sales teams in mundane email writing,
Kategorie: Hacking & Security